U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for IBM Corporation as of 08/04/2023

238
40
 
40
31
Reference
0-69.9%
Contributor
77.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-4868   (1 of 1) CWE-209 CWE-209
CVE-2021-38933   (1 of 1) CWE-327 CWE-327
CVE-2021-39014   (1 of 1) CWE-79 CWE-79
CVE-2022-22307   (1 of 1) CWE-863 CWE-863
CVE-2022-32752   (1 of 1) CWE-78 CWE-78
CVE-2022-32757   (1 of 1) CWE-307 CWE-307
CVE-2022-33159   (0 of 1) CWE-200 CWE-312 More specific CWE option available
CVE-2022-33163   (1 of 1) CWE-732 CWE-732
CVE-2022-33166   (1 of 1) CWE-434 CWE-434
CVE-2022-33168   (1 of 1) CWE-400 CWE-400
CVE-2022-34352   (1 of 1) CWE-200 CWE-200
CVE-2022-42439   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2022-43581   (0 of 1) CWE-119 CWE-862 More specific CWE option available
CVE-2022-43908   (1 of 1) CWE-20 CWE-20
CVE-2022-43927   (0 of 1) CWE-200 CWE-269 More specific CWE option available
CVE-2022-46774   (0 of 1) CWE-287 CWE-276 More specific CWE option available
CVE-2023-25929   (1 of 1) CWE-79 CWE-79
CVE-2023-26023   (1 of 1) CWE-532 CWE-532
CVE-2023-26026   (0 of 1) CWE-200 CWE-532 More specific CWE option available
CVE-2023-26273   (1 of 1) CWE-20 CWE-20
CVE-2023-26274   (1 of 1) CWE-79 CWE-79
CVE-2023-26276   (1 of 1) CWE-327 CWE-327
CVE-2023-27540   (1 of 1) CWE-770 CWE-770
CVE-2023-27866   (1 of 1) CWE-94 CWE-94
CVE-2023-27867   (1 of 1) CWE-94 CWE-94
CVE-2023-27868   (1 of 1) CWE-94 CWE-94
CVE-2023-27869   (1 of 1) CWE-94 CWE-94
CVE-2023-27877   (0 of 1) CWE-200 CWE-287 More specific CWE option available
CVE-2023-28530   (1 of 1) CWE-79 CWE-79
CVE-2023-28958   (1 of 1) CWE-1236 CWE-1236
CVE-2023-29260   (1 of 1) CWE-918 CWE-918
CVE-2023-30431   (1 of 1) CWE-119 CWE-119
CVE-2023-30433   (1 of 1) CWE-601 CWE-601
CVE-2023-30990   (1 of 1) CWE-94 CWE-94
CVE-2023-30993   (1 of 1) CWE-200 CWE-200
CVE-2023-32339   (1 of 1) CWE-79 CWE-79
CVE-2023-33832   (0 of 1) CWE-20 CWE-367 More specific CWE option available
CVE-2023-35012   (0 of 1) CWE-119 CWE-787 More specific CWE option available
CVE-2023-35890   (1 of 1) CWE-327 CWE-327
CVE-2023-35901   (1 of 1) CWE-287 CWE-287